Analysis

  • max time kernel
    149s
  • max time network
    150s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20240709-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20240709-enlocale:en-usos:windows10-2004-x64system
  • submitted
    13-07-2024 14:07

General

  • Target

    41ffecc1aa0e59d0e22bcf44c0f66a12_JaffaCakes118.dll

  • Size

    573KB

  • MD5

    41ffecc1aa0e59d0e22bcf44c0f66a12

  • SHA1

    232a64e4ff7a42769028c527b738a1b80e3e8ff6

  • SHA256

    ef64f344af3c324ac8f38b985abb0a794b27c97863b40ad597dfbb9217a2a115

  • SHA512

    d2dca18b0de89acf329669f635f39e1ebaca15af1d63d3910506e3186324ce67ff211dc674dce095e96566a00f5b3eb90ba2e3a2b8999fb07be42fc2cf08449b

  • SSDEEP

    12288:R87H3sH2k/eh9A9tqKsuud0jl0pT7fEztxG9HBMbVNAjirS:RSs7/uYtqkE3MzO9HoHos

Malware Config

Extracted

Family

qakbot

Version

402.363

Botnet

obama107

Campaign

1633078880

C2

140.82.49.12:443

41.250.143.109:995

216.201.162.158:443

86.8.177.143:443

105.198.236.99:443

124.123.42.115:2222

217.17.56.163:443

37.210.152.224:995

190.198.206.189:2222

75.89.195.186:995

78.191.44.76:995

122.11.220.212:2222

68.186.192.69:443

159.2.51.200:2222

217.17.56.163:2222

217.17.56.163:2078

41.228.22.180:443

120.151.47.189:443

47.22.148.6:443

94.200.181.154:443

Attributes
  • salt

    jHxastDcds)oMc=jvh7wdUhxcsdt2

Signatures

  • Qakbot/Qbot

    Qbot or Qakbot is a sophisticated worm with banking capabilities.

  • Windows security bypass 2 TTPs 4 IoCs
  • Loads dropped DLL 1 IoCs
  • Modifies data under HKEY_USERS 10 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 4 IoCs
  • Suspicious behavior: MapViewOfSection 2 IoCs
  • Suspicious use of WriteProcessMemory 23 IoCs

Processes

  • C:\Windows\system32\rundll32.exe
    rundll32.exe C:\Users\Admin\AppData\Local\Temp\41ffecc1aa0e59d0e22bcf44c0f66a12_JaffaCakes118.dll,#1
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1632
    • C:\Windows\SysWOW64\rundll32.exe
      rundll32.exe C:\Users\Admin\AppData\Local\Temp\41ffecc1aa0e59d0e22bcf44c0f66a12_JaffaCakes118.dll,#1
      2⤵
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:1996
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Suspicious use of WriteProcessMemory
        PID:1812
        • C:\Windows\SysWOW64\schtasks.exe
          "C:\Windows\system32\schtasks.exe" /Create /RU "NT AUTHORITY\SYSTEM" /tn idnimyghp /tr "regsvr32.exe -s \"C:\Users\Admin\AppData\Local\Temp\41ffecc1aa0e59d0e22bcf44c0f66a12_JaffaCakes118.dll\"" /SC ONCE /Z /ST 14:09 /ET 14:21
          4⤵
          • Scheduled Task/Job: Scheduled Task
          PID:4380
  • C:\Windows\system32\regsvr32.exe
    regsvr32.exe -s "C:\Users\Admin\AppData\Local\Temp\41ffecc1aa0e59d0e22bcf44c0f66a12_JaffaCakes118.dll"
    1⤵
    • Suspicious use of WriteProcessMemory
    PID:1860
    • C:\Windows\SysWOW64\regsvr32.exe
      -s "C:\Users\Admin\AppData\Local\Temp\41ffecc1aa0e59d0e22bcf44c0f66a12_JaffaCakes118.dll"
      2⤵
      • Loads dropped DLL
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious behavior: MapViewOfSection
      • Suspicious use of WriteProcessMemory
      PID:4124
      • C:\Windows\SysWOW64\explorer.exe
        C:\Windows\SysWOW64\explorer.exe
        3⤵
        • Modifies data under HKEY_USERS
        • Suspicious use of WriteProcessMemory
        PID:4420
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\ProgramData\Microsoft\Tdfziaeab" /d "0"
          4⤵
          • Windows security bypass
          PID:4312
        • C:\Windows\system32\reg.exe
          C:\Windows\system32\reg.exe ADD "HKLM\SOFTWARE\Microsoft\Windows Defender\Exclusions\Paths" /f /t REG_DWORD /v "C:\Users\Admin\AppData\Roaming\Microsoft\Wajvnprxkw" /d "0"
          4⤵
          • Windows security bypass
          PID:5112

Network

MITRE ATT&CK Matrix ATT&CK v13

Execution

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Persistence

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Privilege Escalation

Scheduled Task/Job

1
T1053

Scheduled Task

1
T1053.005

Defense Evasion

Impair Defenses

1
T1562

Disable or Modify Tools

1
T1562.001

Modify Registry

1
T1112

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\41ffecc1aa0e59d0e22bcf44c0f66a12_JaffaCakes118.dll
    Filesize

    573KB

    MD5

    41ffecc1aa0e59d0e22bcf44c0f66a12

    SHA1

    232a64e4ff7a42769028c527b738a1b80e3e8ff6

    SHA256

    ef64f344af3c324ac8f38b985abb0a794b27c97863b40ad597dfbb9217a2a115

    SHA512

    d2dca18b0de89acf329669f635f39e1ebaca15af1d63d3910506e3186324ce67ff211dc674dce095e96566a00f5b3eb90ba2e3a2b8999fb07be42fc2cf08449b

  • memory/1812-11-0x0000000000770000-0x0000000000791000-memory.dmp
    Filesize

    132KB

  • memory/1812-13-0x0000000000770000-0x0000000000791000-memory.dmp
    Filesize

    132KB

  • memory/1812-5-0x0000000000770000-0x0000000000791000-memory.dmp
    Filesize

    132KB

  • memory/1812-10-0x0000000000770000-0x0000000000791000-memory.dmp
    Filesize

    132KB

  • memory/1812-9-0x0000000000770000-0x0000000000791000-memory.dmp
    Filesize

    132KB

  • memory/1996-6-0x00000000750A0000-0x0000000075140000-memory.dmp
    Filesize

    640KB

  • memory/1996-0-0x00000000750A0000-0x0000000075140000-memory.dmp
    Filesize

    640KB

  • memory/1996-2-0x000000007512F000-0x0000000075135000-memory.dmp
    Filesize

    24KB

  • memory/1996-3-0x00000000750A0000-0x0000000075140000-memory.dmp
    Filesize

    640KB

  • memory/4124-17-0x0000000075010000-0x00000000750B0000-memory.dmp
    Filesize

    640KB

  • memory/4124-18-0x0000000075010000-0x00000000750B0000-memory.dmp
    Filesize

    640KB

  • memory/4124-20-0x0000000075010000-0x00000000750B0000-memory.dmp
    Filesize

    640KB

  • memory/4420-22-0x0000000000DD0000-0x0000000000DF1000-memory.dmp
    Filesize

    132KB

  • memory/4420-23-0x0000000000DD0000-0x0000000000DF1000-memory.dmp
    Filesize

    132KB

  • memory/4420-24-0x0000000000DD0000-0x0000000000DF1000-memory.dmp
    Filesize

    132KB